CFP last date
20 May 2024
Reseach Article

Spectral Characterization and Analysis of Avalanche in Cryptographic Substitution Boxes using Walsh-Hadamard Transformations

by Fouz Sattar, Muid Mufti
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 28 - Number 6
Year of Publication: 2011
Authors: Fouz Sattar, Muid Mufti
10.5120/3395-4720

Fouz Sattar, Muid Mufti . Spectral Characterization and Analysis of Avalanche in Cryptographic Substitution Boxes using Walsh-Hadamard Transformations. International Journal of Computer Applications. 28, 6 ( August 2011), 1-5. DOI=10.5120/3395-4720

@article{ 10.5120/3395-4720,
author = { Fouz Sattar, Muid Mufti },
title = { Spectral Characterization and Analysis of Avalanche in Cryptographic Substitution Boxes using Walsh-Hadamard Transformations },
journal = { International Journal of Computer Applications },
issue_date = { August 2011 },
volume = { 28 },
number = { 6 },
month = { August },
year = { 2011 },
issn = { 0975-8887 },
pages = { 1-5 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume28/number6/3395-4720/ },
doi = { 10.5120/3395-4720 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:14:00.753318+05:30
%A Fouz Sattar
%A Muid Mufti
%T Spectral Characterization and Analysis of Avalanche in Cryptographic Substitution Boxes using Walsh-Hadamard Transformations
%J International Journal of Computer Applications
%@ 0975-8887
%V 28
%N 6
%P 1-5
%D 2011
%I Foundation of Computer Science (FCS), NY, USA
Abstract

This paper presents a novel analytical technique of examining the avalanche characteristics of cryptographic substitution boxes (s-boxes) using the Walsh Hadamard spectral analysis of their Boolean maps. Avalanche is a desirable cryptographic property that is necessary to ensure that a cipher is not susceptible to statistical attacks and small difference between two plaintexts results in a significant random difference between the two corresponding ciphertexts. An analytical model of avalanche characteristics based on spectral analysis is developed which allows us to determine the degree of avalanche achievable in an s-box. Analytical results are finally used to investigate the avalanche characteristics of the AES s-box.

References
  1. H. Feistel, Cryptography and computer privacy, Scientific American, vol. 228, no. 5, pp. 15--23, 1973.
  2. Isil Vergili and Melek D.Yücel, On Satisfaction of Some Security Criteria for Randomly Chosen S-Boxes, Proc. 20th Biennial Symp. on Communications, pp.64-68, Kingston, Ontario, Canada, May 2000.
  3. H. Feistel, W. Notz, and J. L. Smith, Some Cryptographic Techniques for Machine-to-Machine Data Communications, Proceedings of the IEEE, 63 (1975), pp. 1545-1554.
  4. H.M. Heys and S.E. Tavares, Avalanche Characteristics of Substitution-Permutation Encryption Networks, IEEE Trans. on Computers, vol. 44, no. 9 , pp. 1131-1139, 1995.
  5. A. F. Webster and S. E. Tavares, On the design of S-boxes, Advances in Cryptology: Proceedings of CRYPTO '85, Springer-Verlag, Berlin, pp. 523--534, 1986.
  6. Isil Vergili and Melek D. Yücel, Avalanche and Bit Independence Properties for the Ensembles of Randomly Chosen nxn S-Boxes, Turkish Journal of Electrical Eng. and Computer Sciences, Vol.9, No.2, pp.137-145, August 2001.
  7. Selçuk Kavut and Melek D.Yücel, On Some Cryptographic Properties of Rijndael, Lecture Notes in Computer Science: Information Assurance in Computer Networks, Methods, Models and Architectures for Network Security, LNCS Vol.2052, Springer-Verlag, pp.300-311, May 2001.
  8. A. Bernasconi, B. Codenotti, Spectral Analysis of Boolean Functions as a Graph Eigenvalue Problem, IEEE Transactions on Computers, Vol. 48(3) (1999), 345-351.
  9. Joan Daemen, Cipher and hash function design strategies based on linear and differential cryptanalysis, Doctoral dissertation, KU Leuven 1995.
  10. Réjane Forré, The strict avalanche criterion: Spectral properties of Boolean functions and an extended definition, Advances in Cryptology - CRYPTO '88, 450-468.
  11. B. Preneel, W. Van Leekwijck, L. Van Linden, R. Govaerts, and J. Vandewalle, Propagation characteristics of boolean functions, Advances in Cryptology: Proceedings of EUROCRYPT '90, Springer-Verlag, Berlin, 1991, pp. 161-173.
  12. K.Nyberg, Differentially uniform mappings for cryptography, Advances in Cryptology, Proceedings of Eurocrypt'93, LNCS 765, T.Helleseth, Ed.,Springer-Verlag, 1994, pp.55-64.
  13. Daemen and V.Rijmen, AES Proposal: Rijndael, Proceedings of First Advanced Encryption Standard (AES) Conference, California, August 1998.
  14. Daemen, Annex to AES Proposal Rijndael, Chapter 5 Propagation and Correlation, June 1998.
  15. S. Mister, C. M. Adams, Practical S-Box Design, SAC’96 Third Annual Workshop on Selected Areas in Cryptography, Queen's University, Kingston, pp. 61-76, 1996.
  16. H.M. Heys, Avalanche Characteristics of DES-like Ciphers, Proceedings of SAC '96 - Workshop on Selected Areas in Cryptography, Queen's University, Kingston, Ontario, Aug. 1996.
  17. H.M. Heys and S.E. Tavares, Key Clustering in Substitution-Permutation Network Cryptosystems, Proceedings of SAC '94 - Workshop on Selected Area in Cryptography, Kingston, Ontario, May 1994.
  18. National Institute of Standards and Technology. FIPS Pub 197: Advanced Encryption Standard (AES), November 2001
  19. Kaoru Kurosawa and Takashi Satoh, Generalization of higher order SAC to vector output Boolean function, IEICE Trans. E81-A, pp.41-47 (1998).
  20. Kwangjo Kim, Construction of DES-like S-boxes Based on Boolean Functions Satisfying the SAC, ASIACRYPT 1991: 59-72
Index Terms

Computer Science
Information Sciences

Keywords

Avalanche criteria Strict Avalanche Criteria S-box Walsh-Hadamard transform Cryptography Boolean function